From Fedora Project Wiki

  • = FPC meeting process = ...| This guide]] explains how to manage and run the [[Packaging_Committee | FPC]] IRC meeting.
    4 KB (531 words) - 21:21, 2 June 2021
  • * technical issues (FPC reports, features) are approved by FESCo == Revert the recently published Flag policy ==
    2 KB (268 words) - 08:05, 18 September 2016
  • = NSS enforces the system-wide crypto policy <!-- The name of your change proposal --> = ...Fedora, NSS is enhanced to respect the settings of the system-wide crypto policy as well.
    7 KB (1,013 words) - 20:30, 19 September 2016
  • = Standardized Passphrase Policy = .../passwords, others different rules. This change would create a common base policy for as many of these applications as possible, allowing for local users or
    10 KB (1,573 words) - 13:49, 26 August 2015
  • = Java/OpenJDK enforces the system-wide crypto policy <!-- The name of your change proposal --> = ...nes, OpenJDK is enhanced to respect the settings of the system-wide crypto policy as well.
    6 KB (980 words) - 08:31, 12 December 2016
  • = SELinux policy store migration = ...roject release 2015-02-02 includes a change of the location of the SELinux policy store, which defaults to /var/lib/selinux/.
    15 KB (2,428 words) - 14:34, 14 July 2015
  • = Crypto policy support for Kerberos <!-- The name of your change proposal --> = ...cies system wide crypto policy] and Kerberos (libkrb5) should respect that policy and adjust its crypto-related configuration based on it.
    12 KB (1,890 words) - 08:55, 12 January 2016
  • = Make selinux-policy up-to-date with the latest kernel <!-- The name of your change proposal --> ...gnizes them, can boot without an error message, and use them in the actual policy for confined services.
    15 KB (2,442 words) - 15:55, 2 February 2021
  • = OpenSSH Server Crypto Policy <!-- The name of your change proposal --> = OpenSSH clients follow the system-wide crypto policy [https://fedoraproject.org/wiki/Changes/OpenSSH_Crypto_Policy since Fedora
    16 KB (2,507 words) - 19:25, 2 November 2017
  • = OpenSSH Crypto Policy (Client) = For more information about Crypto Policy, see the appropriate wiki page [[Changes/CryptoPolicy]] describing the conc
    14 KB (2,320 words) - 08:46, 17 October 2016
  • ...18] and by policy, presets are carried by the fedora-release package. This policy is now extended to user units. ** submit a proposal to FPC to update the guidelines (essentially to say "... and the same for user ser
    12 KB (1,418 words) - 11:56, 7 February 2020
  • = Move /var/run selinux-policy entries to /run = ...m runtime files moved from /var/run to /run some 10 years ago [1], but the policy has been managed since then in a way that keeps the old entries and have up
    17 KB (2,649 words) - 16:13, 18 March 2024
  • Both FESCo and FPC agreed to this process, which is in force for Fedora 31 ...thon2 is deprecated, so adding new dependencies on it is generally against policy).
    20 KB (3,089 words) - 11:26, 9 October 2021
  • = Make selinux-policy up-to-date with the latest kernel <!-- The name of your change proposal --> Add new permissions, classes, and capabilities to the selinux policy so that system recognizes them and boots without an error message.
    15 KB (2,460 words) - 20:13, 12 January 2021
  • * Discussion from fedora-devel-list about expanding [[PackageMaintainers/Policy]] | style="color: #42427e" | next topic [[PackageMaintainers/Policy]]
    22 KB (2,759 words) - 07:51, 18 September 2016
  • ===[[Changes/MAC Address Policy none | MAC Address Policy none]]=== the policy so that we use Link.MACAddressPolicy=none for bond/bridge/team devices.
    24 KB (3,280 words) - 14:09, 18 April 2023
  • = Policy for Modules in Fedora and Fedora ELN = ...s, members of the Modularity WG and FESCo have been working to establish a policy for module inclusion in Fedora. We now have a proposal that FESCo requested
    13 KB (2,179 words) - 18:11, 4 September 2020
  • * Proposal owners: flip that switch in the DEFAULT policy, provide transitional policies for testing the change. Test your applications with TEST-FEDORA41 policy.
    13 KB (2,015 words) - 13:01, 26 March 2024
  • ...ct.org/en-US/packaging-guidelines/#_brp_buildroot_policy_scripts buildroot policy] script by default. This will make the RPM build fail once a broken RPATH w ...ct.org/en-US/packaging-guidelines/#_brp_buildroot_policy_scripts buildroot policy scripts], if the script provides incorrect results for your package. Simply
    19 KB (2,974 words) - 07:47, 8 April 2022
  • ...low the new rules. You can also see a list of packages breaking the naming policy on [http://fedora.portingdb.xyz/namingpolicy/ PortingDB]. ...ckage_naming guidelines], [https://pagure.io/packaging-committee/issue/685 fpc]
    19 KB (2,923 words) - 14:58, 6 May 2020
View (previous 20 | ) (20 | 50 | 100 | 250 | 500)